🔏 Security Audits

Since the creation of the protocol, we have been very concerned about security issues and are constantly working to fix them. DODO has been approved by several auditors, and has been adhering to the principles of openness and transparency, with the protocol code being publicly available on GitHub.

The DODO V1 smart contract has been audited by Trail of Bits and PeckShield

  • Click to view PeckShield's audit report, issued on July 10, 2020.
  • Click to view Trail of Bits' audit report, issued on September 18, 2020.

The DODO V2 smart contract has been audited by SlowMist and PeckShield

  • Click to view SlowMist's audit report, issued on April 13, 2021.
  • Click to view Peckshield's audit report, issued on December 17, 2020.

The DODO V2 CrowdPooling and Vending Machine contracts have been audited by Beosin

The vDODO contracts have been audited by CertiK

The DODO Mining smart contracts have been audited by PeckShield, SlowMist, and CertiK

The DODO LimitOrder & RFQ smart contract has been audited b PeckShield and CertiK

The DODO CrowdPooling V2 smart contract has been audited by CertiK

The DODO GaslessTrading smart contract has been audited by CertiK

The DODOFeeRouteProxy smart contract has been audited by Sherlock

  • Click to view Sherlock's audit report, issued on December 12, 2022.

The DODO V3 smart contract has been audited by Sherlock

🐞 Bug Bounty Program#

The DODO Team is always looking for feedback and constructive criticism. To this end, we've created a Bug Bounty Program, allowing DODO users to report vulnerabilities they find in the DODO contracts - and receive monetary reward for their efforts.

DODO V2 Bug Bounty#

We open a bug bounty program in Immunefi for V2 contracts. You could see it in DODO V2 Bug Bounty

DODO V3 Bug Bounty#

DODO V3 is public now. We also open a bug bounty program in Immunefi. You could see it in DODO V3 Bug Bounty